Analysis
-
max time kernel
126s -
max time network
256s -
platform
windows10-1703_x64 -
resource
win10-20230831-en -
resource tags
arch:x64arch:x86image:win10-20230831-enlocale:en-usos:windows10-1703-x64system -
submitted
04-09-2023 01:34
Static task
static1
Behavioral task
behavioral1
Sample
z8246341.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
z8246341.exe
Resource
win10-20230831-en
General
-
Target
z8246341.exe
-
Size
325KB
-
MD5
012e5510dd4e65c0abff8c52ed819a78
-
SHA1
fb5eed262000dabb42a2356568fb8f5a0aefcd73
-
SHA256
fb9db8f382bd7ec0440806950366e555ef79d327bf4608b924e7980723499890
-
SHA512
8fa9cc0b8b980585213c1f1fb3371a996086fec9b45aec8d0a74fe3235e9e92968cb82d8d8f74a5d61aac404adf4f6421ddec3627531d2d2420cb3edfc318bbb
-
SSDEEP
6144:KSy+bnr+pp0yN90QE7wrqnDMxPzT2hn1RNecbr7IUdXV:qMr9y90sqn4BTSznDIUT
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" q3215306.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" q3215306.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" q3215306.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" q3215306.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" q3215306.exe -
Executes dropped EXE 2 IoCs
pid Process 4268 q3215306.exe 5076 r5543521.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features q3215306.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" q3215306.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" z8246341.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4268 q3215306.exe 4268 q3215306.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4268 q3215306.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1632 wrote to memory of 4268 1632 z8246341.exe 70 PID 1632 wrote to memory of 4268 1632 z8246341.exe 70 PID 1632 wrote to memory of 4268 1632 z8246341.exe 70 PID 1632 wrote to memory of 5076 1632 z8246341.exe 71 PID 1632 wrote to memory of 5076 1632 z8246341.exe 71 PID 1632 wrote to memory of 5076 1632 z8246341.exe 71
Processes
-
C:\Users\Admin\AppData\Local\Temp\z8246341.exe"C:\Users\Admin\AppData\Local\Temp\z8246341.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\q3215306.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\q3215306.exe2⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4268
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\r5543521.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\r5543521.exe2⤵
- Executes dropped EXE
PID:5076
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
184KB
MD57868bdf1097be0b3e6abaaa809a96d9c
SHA1a565e5ba9745f48d4791126bd9f6eaffcb0f5f7a
SHA2562ab6209ffe3cde29adf1f70d9ac0afa462d07ff9ac9a2481f090a6cc80803d43
SHA512afc83cc82aa7418becb58d3340ca3b97d1408a2852c09cc38de938735cec5fcca291764ca6bc54e9379ad640f3191218ccd75c645e43b1bab20780b7ef82fd05
-
Filesize
184KB
MD57868bdf1097be0b3e6abaaa809a96d9c
SHA1a565e5ba9745f48d4791126bd9f6eaffcb0f5f7a
SHA2562ab6209ffe3cde29adf1f70d9ac0afa462d07ff9ac9a2481f090a6cc80803d43
SHA512afc83cc82aa7418becb58d3340ca3b97d1408a2852c09cc38de938735cec5fcca291764ca6bc54e9379ad640f3191218ccd75c645e43b1bab20780b7ef82fd05
-
Filesize
141KB
MD5df1a54b0ce9f42275a825eeb5daef830
SHA17a1e2b07e77caaee421d44173ecfd578cdd57d99
SHA2564727a2e6a30bebebfaaa5560ba8aaee5a6aaf54e66822b37088be97bc07e0f40
SHA5122ede071911b1c3355671bc120c7fbbab7bba3303f9458d80e8d0deeba9ad03fc7d3f474210a49bdff7e493bc4599afd5ee60e308f2e4df889522353c702b9ad5
-
Filesize
141KB
MD5df1a54b0ce9f42275a825eeb5daef830
SHA17a1e2b07e77caaee421d44173ecfd578cdd57d99
SHA2564727a2e6a30bebebfaaa5560ba8aaee5a6aaf54e66822b37088be97bc07e0f40
SHA5122ede071911b1c3355671bc120c7fbbab7bba3303f9458d80e8d0deeba9ad03fc7d3f474210a49bdff7e493bc4599afd5ee60e308f2e4df889522353c702b9ad5